Vous êtes sur la page 1sur 46

Cisco

Exam 210-250
Understanding Cisco Cybersecurity Fundamentals
GUIA

[ Total Questions: 65 ]
Question No : 1

Which type of exploit normally requires the culprit to have prior access to the target
system?

A. local exploit
B. denial of service
C. system vulnerability
D. remote exploit

Answer: A

Question No : 2

Which identifier is used to describe the application or process that submitted a log
message?

A. action
B. selector
C. priority
D. facility

Answer: D

Question No : 3

Which concern is important when monitoring NTP servers for abnormal levels of traffic?

A. Being the cause of a distributed reflection denial of service attack.


B. Users changing the time settings on their systems.
C. A critical server may not have the correct time synchronized.
D. Watching for rogue devices that have been added to the network.
Answer: C

2
Question No : 4 DRAG DROP

Drag the technology on the left to the data type the technology provides on the right.

Answer:

Explanation:
Tcpdump = full packet capture
netflow = session data
Traditional stateful firewall = connection event
Web content filtering = transaction data

Question No : 5

Which protocol is primarily supported by the third layer of the Open Systems
Interconnection reference model?

A. HTTP/TLS
B. IPv4/IPv6
C. TCP/UDP
D. ATM/ MPLS

Answer: B
Question No : 6

A firewall requires deep packet inspection to evaluate which layer?

A. application
B. Internet
C. link
D. transport

Answer: A

Question No : 7

Which two protocols are used for email (Choose two )

A. NTP
B. DNS
C. HTTP
D. IMAP
E. SMTP

Answer: D,E

Question No : 8

Which option is a purpose of port scanning?

A. Identify the Internet Protocol of the target system.


B. Determine if the network is up or down
C. Identify which ports and services are open on the target host.
D. Identify legitimate users of a system.
Answer: C

4
Question No : 9

Which definition of the IIS Log Parser tool is true?

A. a logging module for IIS that allows you to log to a database


B. a data source control to connect to your data source
C. a powerful, versatile tool that makes it possible to run SQL-like queries against log flies
D. a powerful versatile tool that verifies the integrity of the log files

Answer: A

Question No : 10

Which two actions are valid uses of public key infrastructure? (Choose two )

A. ensuring the privacy of a certificate


B. revoking the validation of a certificate
C. validating the authenticity of a certificate
D. creating duplicate copies of a certificate
E. changing ownership of a certificate

Answer: B,C

Question No : 11

In NetFlow records, which flags indicate that an HTTP connection was stopped by a
security appliance, like a firewall, before it could be built fully?

A. ACK
B. SYN ACK
C. RST
D. PSH, ACK

Answer: C
Question No : 12

Which definition of a fork in Linux is true?

A. daemon to execute scheduled commands


B. parent directory name of a file pathname
C. macros for manipulating CPU sets
D. new process created by a parent process

Answer: D

Question No : 13

Which two features must a next generation firewall include? (Choose two.)

A. data mining
B. host-based antivirus
C. application visibility and control
D. Security Information and Event Management
E. intrusion detection system

Answer: C,E

Question No : 14

Which encryption algorithm is the strongest?

A. AES
B. CES
C. DES
D. 3DES

Answer: A
Question 15

Which protocol maps IP network addresses to MAC hardware addresses so that IP packets
can be sent across networks?

A. Internet Control Message Protocol


B. Address Resolution Protocol
C. Session Initiation Protocol
D. Transmission Control Protocol/Internet Protocol

Answer: B

Question No : 16

Which statement about digitally signing a document is true?

A. The document is hashed and then the document is encrypted with the private key.
B. The document is hashed and then the hash is encrypted with the private key.
C. The document is encrypted and then the document is hashed with the public key
D. The document is hashed and then the document is encrypted with the public key.

Answer: B

Question No : 17

Which two terms are types of cross site scripting attacks? (Choose two )

A. directed
B. encoded
C. stored
D. reflected
E. cascaded

Answer: C,D
Question 18
Which network device is used to separate broadcast domains?

A. router
B. repeater
C. switch
D. bridge

Answer: A

Question No : 19

Based on which statement does the discretionary access control security model grant or
restrict access ?

A. discretion of the system administrator


B. security policy defined by the owner of an object
C. security policy defined by the system administrator
D. role of a user within an organization

Answer: B

Question No : 20

Which cryptographic key is contained in an X.509 certificate?

A. symmetric
B. public
C. private
D. asymmetric

Answer: B
Question No : 21
Which two activities are examples of social engineering? (Choose two)

Question 21

Which two activities are examples of social engineering? (Choose two)

A. receiving call from the IT department asking you to verify your


username/password to maintain the account
B. receiving an invite to your department's weekly WebEx meeting
C. sending a verbal request to an administrator to change the password to the account
of a user the administrator does know
D. receiving an email from MR requesting that you visit the secure HR website and
update your contract information
E. receiving an unexpected email from an unknown person with an
uncharacteristic attachment from someone in the same company

Answer: A,D

Question No : 22

Which definition of the virtual address space for a Windows process is true?

A. actual physical location of an object in memory


B. set of virtual memory addresses that it can use
C. set of pages that are currently resident in physical memory
D. system-level memory protection feature that is built into the operating system

Answer: B

Question No : 23

Which term represents the practice of giving employees only those permissions necessary
to perform their specific role within an organization?

A. integrity validation
B. due diligence
C. need to know
D. least privilege
Answer: D
Question No : 24

Which term represents the chronological record of how evidence was collected-
analyzed, preserved, and transferred?

A. chain of evidence
B. evidence chronology
C. chain of custody
D. record of safekeeping

Answer: C

Question No : 25

Which two tasks can be performed by analyzing the logs of a traditional stateful firewall?
(Choose two.)

A. Confirm the timing of network connections differentiated by the TCP 5-tuple


B. Audit the applications used within a social networking web site.
C. Determine the user IDs involved in an instant messaging exchange.
D. Map internal private IP addresses to dynamically translated external public IP addresses
E. Identify the malware variant carried by ^n SMTP connection

Answer: A,D

Question No : 26

Which security monitoring data type is associated with application server logs?

A. alert data
B. statistical data
C. session data
D. transaction data

Answer: D
Question No : 27

Where is a host-based intrusion detection system located?

A. on a particular end-point as an agent or a desktop application


B. on a dedicated proxy server monitoring egress traffic
C. on a span switch port
D. on a tap switch port

Answer: A

Question No : 28

One of the objectives of information security is to protect the CIA of information and
systems. What does CIA mean in this context?

A. Confidentiality, Integrity, and Availability


B. Confidentiality, Identity, and Availability
C. Confidentiality, Integrity, and Authorization
D. Confidentiality, Identity, and Authorization

Answer: A

Question No : 29

According to RFC 1035 which transport protocol is recommended for use with DNS
queries?

A. Transmission Control Protocol


B. Reliable Data Protocol
C. Hypertext Transfer Protocol
D. User Datagram Protocol

Answer: D
Question No : 30

Which definition describes the main purpose of a Security Information and Event
Management solution ?

A. a database that collects and categorizes indicators of compromise to evaluate


and search for potential security threats
B. a monitoring interface that manages firewall access control lists for duplicate
firewall filtering
C. a relay server or device that collects then forwards event logs to another log
collection device
D. a security product that collects, normalizes, and correlates event log data to
provide holistic views of the security posture

Answer: D

Question No : 31

Which information security property is supported by encryption?

A. sustainability
B. integrity
C. confidentiality
D. availability

Answer: C

Question No : 32

Which situation indicates application-level white listing?

A. Allow everything and deny specific executable files.


B. Allow specific executable files and deny specific executable files.
C. Writing current application attacks on a whiteboard daily.
D. Allow specific files and deny everything else.

Answer: B
Question No : 33

If a web server accepts input from the user and passes it to a bash shell, to which attack
method is it vulnerable?

A. input validation
B. hash collision
C. command injection
D. integer overflow

Answer: C

Question No : 34

Which hash algorithm is the weakest?

A. SHA-512
B. RSA 4096
C. SHA-1
D. SHA-256

Answer: C

Question No : 35

A user reports difficulties accessing certain external web pages, When examining traffic to
and from the external domain in full packet captures, you notice many SYNs that have the
same sequence number, source, and destination IP address, but have different payloads.
Which problem is a possible explanation of this situation?

A. insufficient network resources


B. failure of full packet capture solution
C. misconfiguration of web filter
D. TCP injection

Answer: D
Question No : 36

Which tool is commonly used by threat actors on a webpage to take advantage of


the software vulnerabilities of a system to spread malware?

A. exploit kit
B. root kit
C. vulnerability kit
D. script kiddie kit

Answer: A

Question No : 37

Refer to the exhibit. During an analysis this list of email attachments is found. Which files
contain the same content?

A. 1 and 4
B. 3 and 4
C. 1 and 3
D. 1 and 2

Answer: C
Question No : 38

For which reason can HTTPS traffic make security monitoring difficult?

A. encryption
B. large packet headers
C. Signature detection takes longer.
D. SSL interception

Answer: A
Question No : 39

Which directory is commonly used on Linux systems to store log files, including syslog and
apache access logs?

A. /etc/log
B. /root/log
C. /lib/log
D. /var/log

Answer: D

Question No : 40

Which term represents a weakness in a system that could lead to the system being
compromised?

A. vulnerability
B. threat
C. exploit
D. risk

Answer: A

Question No : 41

Which definition of Windows Registry is true?

A. set of pages that are currently resident m physical memory


B. basic unit to which the operating system allocates processor time
C. set of virtual memory addresses
D. database that stores low-level settings for the operating system

Answer: D

Question No : 42

Which definition of a process in Windows is true?

A. running program
B. unit of execution that must be manually scheduled by the application
C. database that stores low-level settings for the OS and for certain applications
D. basic unit to which the operating system allocates processor time

Answer: A

Question No : 43

Which definition of permissions in Linux is true?

A. rules that allow network traffic to go in and out


B. table maintenance program
C. written affidavit that you have to sign before using the system
D. attributes of ownership and control of an object

Answer: D

Question No : 44 DRAG DROP

Drag the data source on the left to the left to the correct data type on the right.
Answer:

Explanation:
Wireshark = full packet capture
Netflow = session data
Server log = Transaction data
IPS = alert data

Question No : 45

Which two options are recognized forms of phishing? (Choose two )

A. spear
B. whaling
C. mailbomb
D. hooking
E. mailnet

Answer: A,B
Question No : 46

While viewing packet capture data, you notice that one IP is sending and receiving traffic
for multiple devices by modifying the IP header, Which option is making this behavior
possible?

A. TOR
B. NAT
C. encapsulation
D. tunneling

Answer: B

Question No : 47

Which definition of an antivirus program is true?

A. program used to detect and remove unwanted malicious software from the system
B. program that provides real time analysis of security alerts generated by
network hardware and application
C. program that scans a running application for vulnerabilities
D. rules that allow network traffic to go in and out

Answer: A

Question No : 48

Which type of attack occurs when an attacker is successful in eavesdropping on a


conversation between two IPS phones?

A. replay
B. man-in-the-middle
C. dictionary
D. known-plaintext
Answer: B
Question No : 49

An intrusion detection system begins receiving an abnormally high volume of scanning


from numerous sources. Which evasion technique does this attempt indicate?

A. traffic fragmentation
B. resource exhaustion
C. timing attack
D. tunneling

Answer: B

Question No : 50

Which type of attack occurs when an attacker utilizes a botnet to reflect requests off an
NTP server to overwhelm their target?

A. man in the middle


B. denial of service
C. distributed denial of service
D. replay

Answer: C

Question No : 51

Which hashing algorithm is the least secure?

A. MD5
B. RC4
C. SHA-3
D. SHA-2
Answer: A
Question No : 52

Which protocol is expected to have NTP a user agent, host, and referrer headers in a
packet capture?

A. NTP
B. HTTP
C. DNS
D. SSH

Answer: B

Question No : 53

Which definition of a daemon on Linux is true?

A. error check right after the call to fork a process


B. new process created by duplicating the calling process
C. program that runs unobtrusively in the background
D. set of basic CPU instructions

Answer: C

Question No : 54

Which definition of vulnerability is true?

A. an exploitable unpatched and unmitigated weakness in software


B. an incompatible piece of software
C. software that does not have the most current patch applied
D. software that was not approved for installation
Answer: A
Question No : 55

Which option is an advantage to using network-based anti-virus versus host-based anti-


virus?

A. Network-based has the ability to protect unmanaged devices and unsupported


operating systems.
B. There are no advantages compared to host-based antivirus.
C. Host-based antivirus does not have the ability to collect newly created signatures.
D. Network-based can protect against infection from malicious files at rest.

Answer: A

Question No : 56

Which evasion method involves performing actions slower than normal to prevent
detection?

A. traffic fragmentation
B. tunneling
C. timing attack
D. resource exhaustion

Answer: C

Question No : 57

Which event occurs when a signature-based IDS encounters network traffic that triggers an
alert?

A. connection event
B. endpoint event
C. NetFlow event
D. intrusion event

Answer: D
Question No : 58

Which data can be obtained using NetFlow?

A. session data
B. application logs
C. network downtime
D. report full packet capture

Answer: A

Question No : 59

Which term describes the act of a user, without authority or permission, obtaining rights on
a system, beyond what were assigned?

A. authentication tunneling
B. administrative abuse
C. rights exploitation
D. privilege escalation

Answer: D
Question No : 60

Refer to the exhibit. A TFTP server has recently been installed in the Atlanpero ta office.
The network administrator is located in the NY office and has attempted to make a
connection to the TFTP server. They are unable to backup the configuration file and
Cisco IOS of the NY router to the TFTP server Which cause of this problem is true?

A. The TFTP server cannot obtain an address from a DHCP Server.


B. The TFTP server has an incorrect IP address.
C. The network administrator computer has an incorrect IP address
D. The TFTP server has an incorrect subnet mask.

Answer: A

Question No : 61

Which term represents a potential danger that could take advantage of a weakness in a
system?

A. vulnerability
B. risk
C. threat
D. exploit

Answer: D
Question No : 62

Which security principle states that more than one person is required to perform a critical
task?

A. due diligence
B. separation of duties
C. need to know
D. least privilege

Answer: B

Question No : 63

You must create a vulnerability management framework. Which main purpose of this
framework is true?

A. Conduct vulnerability scans on the network.


B. Manage a list of reported vulnerabilities.
C. Identify remove and mitigate system vulnerabilities.
D. Detect and remove vulnerabilities in source code.

Answer: c

Question No : 64

In computer security, which information is the term PHI used to describe?

A. private host information


B. protected health information
C. personal health information
D. protected host information

Answer: B
Question No : 65

Which security monitoring data type requires the most storage space?

A. full packet capture


B. transaction data
C. statistical data
D. session data

Answer: A

Vous aimerez peut-être aussi